• Video
  • YouTube
  • FaceBook
  • Google+
  • Twitter
  • Instagram
TechiesJournal
  • Home
  • Security
  • Operating system
    • windows
    • linux
  • SharePoint
  • Virtualization
    • vmware
    • Hyper-V
  • cloud
  • Networking
  • OpenSource
  • trainings
Latest
  • [ ] BlackCat ransomware security
  • [ ] QBot/QakBot – From email to ransomware security
  • [ ] What are Cookies? security
  • [ ] Type of Ransomware security
  • [ ] SharePoint Server 2019 Site Templates Codes for PowerShell SharePoint
  • [ ] SMiShing (SMS Phishing) security
  • [ ] Types of Malware security
  • [ ] Android Security 2017 Year in Review Android
  • [ ] SynAck ransomware Operating system
  • [ ] AdGuard discovered fake ad-blocking extensions in the Chrome Web Store security
Homewannacry

wannacry

security

Type of Ransomware

Prasad Paul

Ransomware is a type of malware (malicious software) that cybercriminals […]

security

What is Ransomware? How it works? How Prevent an Attack?

Prasad Paul

Ransomware is a form of malicious software (or malware) that, […]

security

Bad Rabbit ransomware: New Ransomware Attack Spreading Russia, Ukraine, Turkey and Germany

Prasad Paul

A new strain of ransomware nicknamed “Bad Rabbit” has been […]

security

Android users…Beware of LeakerLocker

Prasad Paul

After WannaCry, Petya ransomware and SambaCry, a scary new strain […]

linux

SambaCry, the Next Big Threat for Linux users

Prasad Paul

Another younger sibling for the sensational vulnerability WannaCry(EternalBlue) appeared. 7-year-old […]

security

Protect yourself against encryption-based ransomware

Prasad Paul

The risk of malware infection remains on a constant rise […]

Latest News

  • BlackCat ransomware

  • QBot/QakBot – From email to ransomware

  • What are Cookies?

  • Type of Ransomware

  • SharePoint Server 2019 Site Templates Codes for PowerShell

  • SMiShing (SMS Phishing)

  • Types of Malware

  • Android Security 2017 Year in Review

  • SynAck ransomware

  • AdGuard discovered fake ad-blocking extensions in the Chrome Web Store

security

AdGuard discovered fake ad-blocking extensions in the Chrome Web Store

A researcher with AdGuard discovered five fake ad-blocking extensions in […]

SharePoint

SharePoint Server 2019 Site Templates Codes for PowerShell

When creating a new Site Collection by PowerShell, we have […]

Android

Android Security 2017 Year in Review

Google published its Android’s security annual year review on May […]

Popular

  • BlackCat ransomware
  • QBot/QakBot – From email to ransomware
  • What are Cookies?
  • Type of Ransomware
  • SharePoint Server 2019 Site Templates Codes for PowerShell
  • SMiShing (SMS Phishing)
  • Types of Malware
  • Android Security 2017 Year in Review
  • SynAck ransomware
  • AdGuard discovered fake ad-blocking extensions in the Chrome Web Store

Cybersecurity Threats of 2017

Hackers are going to continue to look for new ways to extort and steal information from businesses and organizations, which unfortunately means those businesses and organizations will have to continue to look for new ways [...]
  • Double Agent will turns Antivirus into Malware in All Versions of Windows

  • SynAck ransomware

  • Windows 10

  • Android users…Beware of LeakerLocker

Latest News

Have you seen this

  • Windows 10

  • Social Networking Security Threats

  • Tizi: Google Detects spyware on Android

About me

Prasad Paul is a Technical Writer, Security Blogger, Network Engineer and IT Analyst. He is a Technology Enthusiast with a keen eye on the Cyberspace and other tech related developments.
  • security

    BlackCat ransomware

    A ransomware group attacking large organizations with malware called BlackCat ransomware (also known as ALPHV) has followed a consistent pattern [...]
  • security

    QBot/QakBot – From email to ransomware

    Qakbot’s modularity and flexibility could pose a challenge for security analysts and defenders because concurrent Qakbot campaigns could look strikingly [...]
  • security

    What are Cookies?

    Cookies are essential to the modern Internet but a vulnerability to your privacy. Cookies are small files that contain information [...]
  • security

    Type of Ransomware

    Ransomware is a type of malware (malicious software) that cybercriminals use to hold people to ransom. A ransomware attack is [...]
  • SharePoint

    SharePoint Server 2019 Site Templates Codes for PowerShell

    When creating a new Site Collection by PowerShell, we have the option to apply the Site Template Directly, however, you [...]
Latest Headlines
  • BlackCat ransomware
  • QBot/QakBot – From email to ransomware
  • What are Cookies?
  • Type of Ransomware
  • SharePoint Server 2019 Site Templates Codes for PowerShell
  • SMiShing (SMS Phishing)
  • Types of Malware
In the Spotlight

What are Cookies?

Cookies are essential to the modern Internet but a vulnerability to your privacy. Cookies are small files that contain information [...]
  • Home
  • Contact Us

Copyright © 2017 | TechiesJournal.com